Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)

Paul Lambert <paul@marvell.com> Tue, 05 May 2015 20:11 UTC

Return-Path: <paul@marvell.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9B3491ACDED for <cfrg@ietfa.amsl.com>; Tue, 5 May 2015 13:11:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.267
X-Spam-Level:
X-Spam-Status: No, score=-2.267 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QmPQqqLf3sTq for <cfrg@ietfa.amsl.com>; Tue, 5 May 2015 13:11:12 -0700 (PDT)
Received: from mx0a-0016f401.pphosted.com (mx0a-0016f401.pphosted.com [67.231.148.174]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5A1951ACDE7 for <cfrg@irtf.org>; Tue, 5 May 2015 13:11:12 -0700 (PDT)
Received: from pps.filterd (m0045849.ppops.net [127.0.0.1]) by mx0a-0016f401.pphosted.com (8.14.5/8.14.5) with SMTP id t45JdhEE019136; Tue, 5 May 2015 12:43:25 -0700
Received: from sc-owa04.marvell.com ([199.233.58.150]) by mx0a-0016f401.pphosted.com with ESMTP id 1u60ske77g-1 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NOT); Tue, 05 May 2015 12:43:25 -0700
Received: from SC-vEXCH2.marvell.com ([10.93.76.134]) by SC-OWA04.marvell.com ([::1]) with mapi; Tue, 5 May 2015 12:43:24 -0700
From: Paul Lambert <paul@marvell.com>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>, Alexey Melnikov <alexey.melnikov@isode.com>
Date: Tue, 05 May 2015 12:43:23 -0700
Thread-Topic: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)
Thread-Index: AdCHa8BYKQbB4wO0QLaGaM/YqcxXXQ==
Message-ID: <D16E6B3A.66888%paul@marvell.com>
References: <5546032D.5070208@isode.com> <20150505194031.GA22586@LK-Perkele-VII>
In-Reply-To: <20150505194031.GA22586@LK-Perkele-VII>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.4.9.150325
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.14.151, 1.0.33, 0.0.0000 definitions=2015-05-05_06:2015-05-05,2015-05-05,1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1402240000 definitions=main-1505050234
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Ov7DmanAHZeXFmGS202hxoJiZd8>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 May 2015 20:11:14 -0000



On 5/5/15, 12:40 PM, "Ilari Liusvaara" <ilari.liusvaara@elisanet.fi> wrote:

>On Sun, May 03, 2015 at 12:14:53PM +0100, Alexey Melnikov wrote:
> 
>> To determine the way forward, we are going to conduct a poll to
>>determine
>> how we should tackle the question of de-randomisation. Please pick one
>>of
>> the
>> options specified below:
>> 
>> 1. CFRG should stick to randomised signature schemes only.
>> 
>> 2. CFRG should adopt deterministic signature scheme only.
>> 
>> 3. De-randomisation should be an optional feature for implementers to
>> decide upon (i.e. both choices 1 and 2 allowed).
>
>2. Deterministic only.

+1

No cryptoglycerin :-)

Paul
>
>Basically, ECC signatures explode if one so much as looks at it wrong.
>Thus, proper testing is really important, and that is only possible
>for fully deterministic algorithms.
>
>
>Some notes:
>- Adding external tweak input does not break determinism.
>- For "coupon" generation, derandomization can be used to provode nonce
>  input instead of cryptoglycerin input.
>
>
>
>-Ilari
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>http://www.irtf.org/mailman/listinfo/cfrg